module
MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability
Disclosed | Created |
---|---|
12/27/2012 | 05/30/2018 |
Disclosed
12/27/2012
Created
05/30/2018
Description
This module exploits a vulnerability found in Microsoft Internet Explorer. A
use-after-free condition occurs when a CButton object is freed, but a reference
is kept and used again during a page reload, an invalid memory that's controllable
is used, and allows arbitrary code execution under the context of the user.
Please note: This vulnerability has been exploited in the wild targeting
mainly China/Taiwan/and US-based computers.
use-after-free condition occurs when a CButton object is freed, but a reference
is kept and used again during a page reload, an invalid memory that's controllable
is used, and allows arbitrary code execution under the context of the user.
Please note: This vulnerability has been exploited in the wild targeting
mainly China/Taiwan/and US-based computers.
Authors
eromangmahmud ab rahmanjuan vazquez sinn3r Peter Vreugdenhil
Platform
Windows
References
Module Options
To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:
msf > use exploit/windows/browser/ie_cbutton_uaf msf /(f) > show actions ...actions... msf /(f) > set ACTION < action-name > msf /(f) > show options ...show and set options... msf /(f) > run

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.